Skip to main content

Home/ Arquitectura?/ Group items tagged build

Rss Feed Group items tagged

Pablo Lalloni

[#AS7-3719] Grails app load with Jboss 7 - JBoss Issue Tracker - 0 views

    • Pablo Lalloni
       
      Aparentemente en los comments de mas abajo hay una solución propuesta por Graeme Rocher para deployar correctamente aplicaciones Grails en JB7+
    • Pablo Lalloni
       
      Marqué el comentario relevante con amarillo.
  • Hide Permalink Graeme Rocher added a comment - 19/Mar/12 12:52 PM Building the Grails war with: grails -Dgrails.project.war.osgi.headers=false war Will remove the OSGi headers from the WAR file which is what is confusing JBoss 7. The above can also be configured in BuildConfig.groovy
Pablo Lalloni

Monadic Design Patterns for the Web - 0 views

  •  
    A programmer building an Internet-based application interacts with, on average, no less than a dozen technologies. These applications need nearly continuous operation: 24-7 availability in order to service hundreds to thousands of concurrent requests. Developers need the tools to manage that complexity and Monadic Design Patterns for the Web serves that need.
Pablo Lalloni

Getting Started With OpenAM - 0 views

  • OpenAM centralizes authentication by using a variety of authentication modules. Authentication modules connect to identity repositories that store identities and provide authentication services. The identity repositories can be implemented as LDAP directories, relational databases, RADIUS, Windows authentication, one-time password services, other standards-based access management systems and much more.
  • OpenAM centralizes authorization by letting you use OpenAM to manage access policies separate from applications and resources. Instead of building access policy into a web application, you install a policy agent with the web application to request policy decisions from OpenAM. This way you can avoid issues that could arise when developers must embed policy decisions into their applications. With OpenAM, if policy changes or an issue is found after the application is deployed, you have only to change the policy definition in OpenAM, not deploy a new version of the application. OpenAM makes the authorization decisions, and policy agents enforce the decisions on OpenAM's behalf.
  •  
    "OpenAM centralizes authentication by using a variety of authentication modules. Authentication modules connect to identity repositories that store identities and provide authentication services. The identity repositories can be implemented as LDAP directories, relational databases, RADIUS, Windows authentication, one-time password services, other standards-based access management systems and much more."
munyeco

authorization - SAML2 vs. OAuth - What are some reasonable relationships? - Information... - 0 views

  • Bridging the SAML and OAuth 2.0 frameworks is a well understood problem. The following stack of IETF specs provides a standard solution: If you look at the core OAuth 2.0 spec (RFC 6749) and its token endpoint definition - this is basically an OAuth server endpoint which returns an access token in exchange for a "grant" -- an open-ended concept of something deemed appropriate to grant the client app the issue of an access token. In the typical OAuth scenario this is an authorisation code signifying that the user has been previously authenticated and given their consent. But the grant could also be something else. There is a further IETF spec called draft-ietf-oauth-assertions-16 that builds on the core RFC 6749 standard which says that the grant can also be an assertion (a signed proof of something) and defines the necessary token request parameters for that. Finally, there is draft-ietf-oauth-saml2-bearer-20, which specifies how this assertion can be a SAML 2.0 Bearer Assertion. This standard mechanism for converting a SAML assertion into an OAuth 2.0 access token is essentially all that is needed to bridge the two frameworks. To ensure removal of users is properly reflected by the authorisation systems there are two approaches, which can be combined: Make the OAuth 2.0 access tokens short lived. This will force the client to repeat the authorisation process when the token expires, and if the user no longer exists authentication will fail and no grant (SAML assertion) will be issued. Provide an API for revoking issued OAuth 2.0 access tokens, see RFC 7009 for details.
  •  
    Es un problemón conocido y con blancos sin estandarizar el juntar SAML 2.0 en cuanto a AuhN y Oauth2 para autorización. Éste post es el mas sintético que encontré con un agregado de valor muy alto: Deja entrever que aunque no sea estándar, el mecanismo es posible, y se basa en convertir una aserción SAML2 en un token de acceso OAuth2. uno puede transliterar ésta propocisión así: "convertir una aserción CLAVE FISCAL en un token de acceso OAuth2".  La pregunta es: ¿Que será una aserción CLAVE FISCAL?
Pablo Lalloni

InfoQ: DIY SOA: How to build your own Simple Service Repository - 1 views

  •  
    Nosotros tenemos necesidad de un repositorio de servicios, me parece que es la única manera de lograr un poco de uniformidad, claridad y exposición en cualquier esfuerzo SOA que podamos hacer en la organización. Quizás podríamos empezar un test drive de una implementación similar a lo que proponen en el artículo dado que no requiere la "elección" de un producto en particular lo cual parece ser el factor limitante en este momento "político".
Pablo Lalloni

Microservices and PaaS - Part II | ActiveState - 0 views

  • All aspects of deployment, monitoring, testing, and recovery must be fully automated.
  • Refactor database schemas, and de-normalize everything, to allow complete separation and partitioning of data.
  • There should be no sharing of underlying tables that span multiple microservices, and no sharing of data. Instead, if several services need access to the same data, it should be shared via a service API (such as a published REST or a message service interface).
    • Pablo Lalloni
       
      Aleluya!
  • ...5 more annotations...
  • Instead each microservice should have its own scm repository so it can truly be updated and enhanced independent of other services.
  • Gone are the days of a single monolithic database instance that's shared across all parts of an application.
  • Each microservice must have its own manifest and dependencies, instead of maintaining a global dependency list for all services.
  • Containerization brings countless advantages, particularly a consistent, isolated runtime environment that can easily migrate around the datacenter or around the globe. With Docker and other modern containerization approaches, there is very little overhead in running in a container, and considerable upside.
  • Do not build stateful services. Instead, maintain state in a dedicated persistence service, or elsewhere.
« First ‹ Previous 81 - 97 of 97
Showing 20 items per page